<img height="1" width="1" style="display:none;" alt="" src="https://px.ads.linkedin.com/collect/?pid=2180921&amp;fmt=gif">

The Week in Review from Stamus Labs

Welcome to the weekly threat detection update report from Stamus Networks. Each week, you will receive this email with a summary of the updates.

 

Current Stamus Threat Intelligence (STI) release version: 768

 

This week, in addition to daily ruleset and IOC updates, we provided Stamus Security Platform customers with the following improved defense(s):

  • New threat detection(s) added [1]: 8 (PureCrypter, WhiteSnake, pswshopro_bot, Sogou, LgoogLoader, APT DarkPink, Operation Triangulation, BellaCiao)
  • Major changes to detections(s) [2]: 115
  • Updated threat detection(s) [3]: 151

 

Note: a "method" as referenced below, is a discrete detection vector for a given threat.

 

New Threat(s) Detected

The following detections were added to your Stamus Security Platform (SSP) this past week:

 

PureCrypter (Loader)

This article introduces a MaaS-type loader we saw some time ago. It is called PureCrypter. It is very active this year. It has promoted more than 10 other families and used hundreds of C2s. Because zscaler has done a detailed sample analysis, this article mainly introduces the PureCrypter communication activities we have seen from the perspective of C2 and the communication chain, and analyzes its operation process. Net360

  • Total number of detection methods: 9
  • Kill chain phase(s): delivery, command and control

 

WhiteSnake (Data Theft)

WhiteSnake is an information-stealing malware that extracts a range of sensitive information from infected computers. The threat actors who developed WhiteSnake sell their malware on a hacker forum. This malware can be purchased for varying durations of access, with prices ranging from $120 for one month to $1500 for lifetime access. Pcrisk

WhiteSnake - Microsoft | WhiteSnake - Bleepingcomputer |
  • Total number of detection methods: 5
  • Kill chain phase(s): actions on objectives, command and control

 

pswshopro_bot (Data Theft)

The term info stealer is self-explanatory. This type of malware resides in an infected computer and gathers data in order to send it to the attacker. Typical targets are credentials used in online banking services, social media sites, emails, or FTP accounts.

Info stealers may use many methods of data acquisition. The most common are:

hooking browsers (and sometimes other applications) and stealing credentials that are typed by the user using web injection scripts that are adding extra fields to web forms and submitting information from them to a server owned by the attacker form grabbing (finding specific opened windows and stealing their content) keylogging stealing passwords saved in the system and cookies Modern info stealers are usually parts of botnets. Sometimes the target of attack and related events are configured remotely by the command sent from the Command and Control server (C&C). Malwarebytes

  • Total number of detection methods: 2
  • Kill chain phase(s): command and control, actions on objectives

 

Sogou (Adware)

Adware.Sogou is Malwarebytes' detection name for adware that primarily targets Chinese users. Sogou is the name of one of the main search engines in China.

Adware.Sogou started out as a Browser Helper Object for Internet Explorer but has adapted to the market for online searches by expanding to other browsers and Operating Systems. It shows advertisements in the form of popups.

Adware.Sogou is usually installed by bundlers. Malwarebytes

Sogou - Microsoft |
  • Total number of detection methods: 5
  • Kill chain phase(s): command and control, delivery
  • MITRE ATT&CK: T1071

 

LgoogLoader (Loader)

LgoogLoader is an installer that drops three files: a batch file, an AutoIt interpreter, and an AutoIt script. After downloading, it executes the batch file.Malpedia

LgoogLoader - Microsoft |
  • Total number of detection methods: 1
  • Kill chain phase(s): installation

 

BellaCiao (Trojan)

BellaCiao is classified as dropper malware, which means it is intended to distribute other malware payloads onto a victim's computer system according to instructions from a C2 server. The payload delivered by BellaCiao is not downloaded but rather hardcoded into the executable as malformed base64 strings and then unloaded when needed.

BellaCiao communicates with a DNS server controlled by the attacker, which sends malicious hard-coded instructions via an IP address that imitates the victim's actual IP address. This leads to the deployment of additional malware through hard-coded instructions rather than through a typical download.

The attack chain may result in the installation of a web shell that allows for arbitrary file uploads and downloads, as well as command execution, depending on the resolved IP address. In the security industry, the group responsible for the BellaCiao malware is recognized as Charming Kitten.

pcrisk

BellaCiao - Bitdefender |
  • Total number of detection methods: 7
  • Kill chain phase(s): command and control, delivery

 

APT DarkPink (APT)

Group-IB analysis discovered that the initial access vector for the campaign of Dark Pink (name given by Group-IB) was targeted spear-phishing emails, and the core goal of the threat actors, who leverage an almost-entirely custom toolkit, is corporate espionage, as they attempt to exfiltrate files, microphone audio, and messenger data from infected devices and networks. Group-IB, in line with its zero-tolerance policy to cybercrime, has issued proactive notifications to all potential and confirmed targets of Dark Pink.

Group-IB

BellaCiao - Malpedia | BellaCiao - EclecticIQ |
  • Total number of detection methods: 1
  • Kill chain phase(s): actions on objectives

 

Operation Triangulation (APT)

Kaspersky experts have uncovered a new mobile APT campaign while monitoring the network traffic of its corporate Wi-Fi network using the Kaspersky Unified Monitoring and Analysis Platform (KUMA). Upon further analysis, company researchers discovered the threat actor has been targeting iOS devices of dozens of company employees.

The investigation of the attack technique is still ongoing, but so far Kaspersky researchers were able to identify the general infection sequence. The victim received a message via iMessage with an attachment containing a zero-click exploit. Without any further interaction, the message triggered a vulnerability that led to code execution for privilege escalation and provided full control over the infected device. Once the attacker successfully established its presence in the device, the message was automatically deleted.

Further, the spyware quietly transmitted private information to remote servers: including microphone recordings, photos from instant messengers, geolocation and data about a number of other activities of the owner of the infected device.

Kaspersky

Operation Triangulation - Bleepingcomputer |
  • Total number of detection methods: 15
  • Kill chain phase(s): command and control

 

Major Detection Changes

The following detections were updated this past week with changes to kill chain phase(s) or MITRE ATT&CK tactic(s)/technique(s):

 

APT 29 (APT)

APT29 is threat group that has been attributed to the Russian government and has operated since at least 2008. This group reportedly compromised the Democratic National Committee starting in the summer of 2015. MITRE

  • Added kill chain phase(s): command and control
  • Previously supported kill chain phase(s): actions on objectives, command and control
  • Methods added: 1

 

APT38 (APT)

APT38 is a financially-motivated threat group that is backed by the North Korean regime. The group mainly targets banks and financial institutions and has targeted more than 16 organizations in at least 13 countries since at least 2014.

North Korean group definitions are known to have significant overlap, and the name Lazarus Group is known to encompass a broad range of activity. Some organizations use the name Lazarus Group to refer to any activity attributed to North Korea. Some organizations track North Korean clusters or groups such as Bluenoroff, APT37, and APT38 separately, while other organizations may track some activity associated with those group names by the name Lazarus Group. MITRE

  • Added kill chain phase(s): actions on objectives, command and control
  • Previously supported kill chain phase(s): command and control, delivery
  • MITRE ATT&CK added: T1071, T1041
  • Previously existing MITRE ATT&CK: T1041, T1587
  • Methods added: 2

 

Android Trojan Agent (Trojan)

Malware of this family uses advertising as its main monetization method. The malware uses different methods to display as many ads as possible to the user, including by installing new adware.

These Trojans can get root privileges in order to hide in the system folder, which makes the Trojans very difficult to remove. Kaspersky

  • Added kill chain phase(s): command and control
  • Previously supported kill chain phase(s): delivery, command and control, actions on objectives
  • Methods added: 1

 

Banker Stealer (Data Theft)

The term info stealer is self-explanatory. This type of malware resides in an infected computer and gathers data in order to send it to the attacker. Typical targets are credentials used in online banking services, social media sites, emails, or FTP accounts.

Info stealers may use many methods of data acquisition. The most common are:

hooking browsers (and sometimes other applications) and stealing credentials that are typed by the user using web injection scripts that are adding extra fields to web forms and submitting information from them to a server owned by the attacker form grabbing (finding specific opened windows and stealing their content) keylogging stealing passwords saved in the system and cookies Modern info stealers are usually parts of botnets. Sometimes the target of attack and related events are configured remotely by the command sent from the Command and Control server (C&C). Malwarebytes

  • Added kill chain phase(s): command and control
  • Previously supported kill chain phase(s): command and control, delivery, actions on objectives
  • Methods added: 3

 

Cobalt Strike (Pentest Tools)

Cobalt Strike is a commercial, full-featured, penetration testing tool which bills itself as “adversary simulation software designed to execute targeted attacks and emulate the post-exploitation actions of advanced threat actors”. Cobalt Strike’s interactive post-exploit capabilities cover the full range of ATT&CK tactics, all executed within a single, integrated system.

In addition to its own capabilities, Cobalt Strike leverages the capabilities of other well-known tools such as Metasploit and Mimikatz. MITRE

  • Added kill chain phase(s): command and control
  • Previously supported kill chain phase(s): command and control, actions on objectives, exploitation, delivery
  • Methods added: 1

 

Gamaredon (APT)

Gamaredon Group is a threat group that has been active since at least 2013 and has targeted individuals likely involved in the Ukrainian government. The name Gamaredon Group comes from a misspelling of the word "Armageddon", which was detected in the adversary's early campaigns. MITRE

  • Added kill chain phase(s): command and control
  • Previously supported kill chain phase(s): actions on objectives, command and control, delivery
  • Methods added: 41

 

IIS-Raid (Backdoor)

IIS Raid is a native IIS module that abuses the extendibility of IIS to backdoor the web server and carry out custom actions defined by an attacker. Github

  • Added kill chain phase(s): delivery, command and control
  • Previously supported kill chain phase(s): delivery
  • Methods added: 2

 

OxtaRAT (RAT)

The newest version of OxtaRAT is a polyglot file, which combines compiled AutoIT script and an image. The tool capabilities include searching for and exfiltrating files from the infected machine, recording the video from the web camera and desktop, remotely controlling the compromised machine with TightVNC, installing a web shell, performing port scanning, and more. Check Point Research

  • Added kill chain phase(s): command and control
  • Previously supported kill chain phase(s): command and control
  • Methods added: 3

 

Piom (Trojan)

A Trojan horse or Trojan is a type of malware that is often disguised as legitimate software. Trojans can be employed by cyber-thieves and hackers trying to gain access to users' systems. Users are typically tricked by some form of social engineering into loading and executing Trojans on their systems. Once activated, Trojans can enable cyber-criminals to spy on you, steal your sensitive data, and gain backdoor access to your system. Kaspersky

  • Added kill chain phase(s): command and control
  • Previously supported kill chain phase(s): command and control
  • Methods added: 3

 

Realrat (RAT)

Remote Access Trojans are programs that provide the capability to allow covert surveillance or the ability to gain unauthorized access to a victim PC. Remote Access Trojans often mimic similar behaviors of keylogger applications by allowing the automated collection of keystrokes, usernames, passwords, screenshots, browser history, emails, chat lots, etc. Remote Access Trojans differ from keyloggers in that they provide the capability for an attacker to gain unauthorized remote access to the victim machine via specially configured communication protocols which are set up upon initial infection of the victim computer. This backdoor into the victim machine can allow an attacker unfettered access, including the ability to monitor user behavior, change computer settings, browse and copy files, utilize the bandwidth (Internet connection) for possible criminal activity, access connected systems, and more. Malwarebytes

  • Added kill chain phase(s): command and control
  • Previously supported kill chain phase(s): command and control
  • Methods added: 8

 

RedLine (Data Theft)

Redline Stealer is a malware available on underground forums for sale apparently as standalone versions or also on a subscription basis. This malware harvests information from browsers such as saved credentials, autocomplete data, and credit card information. A system inventory is also taken when running on a target machine, to include details such as the username, location data, hardware configuration, and information regarding installed security software. More recent versions of Redliune added the ability to steal cryptocurrency. FTP and IM clients are also apparently targeted by this family, and this malware has the ability to upload and download files, execute commands, and periodically send back information about the infected computer. Malpedia

  • Added kill chain phase(s): installation, delivery, command and control
  • Previously supported kill chain phase(s): delivery, command and control, actions on objectives
  • Methods added: 5

 

SharpPanda (APT)

Check Point Research identified an ongoing surveillance operation targeting a Southeast Asian government. The attackers use spear-phishing to gain initial access and leverage old Microsoft Office vulnerabilities together with the chain of in-memory loaders to attempt and install a previously unknown backdoor on victim’s machines. Checkpoint

  • Added kill chain phase(s): delivery, command and control
  • Previously supported kill chain phase(s): delivery, command and control
  • Methods added: 2

 

SmsThief (Data Theft)

Adversaries may delete, alter, or send SMS messages without user authorization. This could be used to hide C2 SMS messages, spread malware, or various external effects. This can be accomplished by requesting the RECEIVE_SMS or SEND_SMS permissions depending on what the malware is attempting to do. If the app is set as the default SMS handler on the device, the SMS_DELIVER broadcast intent can be registered, which allows the app to write to the SMS content provider. The content provider directly modifies the messaging database on the device, which could allow malicious applications with this ability to insert, modify, or delete arbitrary messages on the device. MITRE

  • Added kill chain phase(s): command and control
  • Previously supported kill chain phase(s): command and control, delivery, actions on objectives
  • Methods added: 2

 

SocGholish (Social Engineering)

It leverages compromised websites and performs some of the most creative fingerprinting checks we’ve seen, before delivering its payload (NetSupport RAT). Malwarebytes

  • Added kill chain phase(s): command and control
  • Previously supported kill chain phase(s): command and control, exploitation, delivery, reconnaissance, actions on objectives
  • Methods added: 11

 

Stealer and Exfiltration (Data Theft)

The term info stealer is self-explanatory. This type of malware resides in an infected computer and gathers data in order to send it to the attacker. Typical targets are credentials used in online banking services, social media sites, emails, or FTP accounts.

Info stealers may use many methods of data acquisition. The most common are:

hooking browsers (and sometimes other applications) and stealing credentials that are typed by the user using web injection scripts that are adding extra fields to web forms and submitting information from them to a server owned by the attacker form grabbing (finding specific opened windows and stealing their content) keylogging stealing passwords saved in the system and cookies Modern info stealers are usually parts of botnets. Sometimes the target of attack and related events are configured remotely by the command sent from the Command and Control server (C&C). Malwarebytes

  • Added kill chain phase(s): actions on objectives, command and control
  • Previously supported kill chain phase(s): actions on objectives, command and control, installation, delivery, exploitation
  • Methods added: 10

 

TA444 (APT)

DPRK APT actor tracked by Proofpoint as TA444 Malpedia

  • Added kill chain phase(s): command and control
  • Previously supported kill chain phase(s): command and control
  • Methods added: 13

 

Trojan Dropper (Trojan)

A dropper is a kind of Trojan that has been designed to "install" some sort of malware (virus, backdoor, etc.) to a target system. The malware code can be contained within the dropper (single-stage) in such a way as to avoid detection by virus scanners or the dropper may download the malware to the target machine once activated (two stage). Wikipedia

  • Added kill chain phase(s): delivery
  • Previously supported kill chain phase(s): command and control, delivery, installation, actions on objectives
  • Methods added: 2

 

TrojanSpy-Android (Data Theft)

Malicious programs of this family secretly send information to the criminal from the user’s infected Android mobile device. Kaspersky

  • Added kill chain phase(s): command and control
  • Previously supported kill chain phase(s): command and control, actions on objectives, delivery, installation
  • Methods added: 4

 

XWorm (RAT)

During a routine threat-hunting exercise, Cyble research labs discovered a dark web post where a malware developer was advertising a powerful Windows RAT. Cyble

  • Added kill chain phase(s): delivery
  • Previously supported kill chain phase(s): command and control
  • Methods added: 1

 

Other Threat Detection Update(s)

The following threat detection(s) were improved this past week with new or updated threat methods.

 

Name of threat New coverage Total coverage Last updated
  New Detection methods Kill chain phases Protocols involved Detection methods Kill chain phases Protocols involved  
APT 29 1 command and control http 97 actions on objectives, command and control dns, ftp, http, tls 2023-06-09
APT DarkPink 1 actions on objectives http 1 actions on objectives http 2023-06-09
APT38 2 actions on objectives, command and control http 123 actions on objectives, command and control, delivery dns, http, tcp, tls 2023-06-06
Android Trojan Agent 1 command and control dns 187 actions on objectives, command and control, delivery dns, http, tcp, tls 2023-06-10
Banker Stealer 3 command and control dns, tls 239 actions on objectives, command and control, delivery dns, http, smtp, tcp, tls 2023-06-10
Cobalt Strike 1 command and control dns 409 actions on objectives, command and control, delivery, exploitation dns, http, smb, tcp, tls, udp 2023-06-09
Gamaredon 41 command and control dns 358 actions on objectives, command and control, delivery dns, http, tcp-pkt, tls 2023-06-07
IIS-Raid 2 delivery, command and control http 4 command and control, delivery http 2023-06-10
LgoogLoader 1 installation http 1 installation http 2023-06-09
Operation Triangulation 15 command and control dns 15 command and control dns 2023-06-09
OxtaRAT 3 command and control http 5 command and control http 2023-06-10
Piom 3 command and control http, dns 43 command and control dns, http, tls 2023-06-10
PureCrypter 9 delivery, command and control http 9 delivery, command and control http 2023-06-09
Realrat 8 command and control dns, tls 49 command and control dns, tls 2023-06-10
RedLine 5 installation, delivery, command and control tcp, http 56 actions on objectives, command and control, delivery, installation dns, http, tcp 2023-06-09
SharpPanda 2 delivery, command and control http 10 command and control, delivery http 2023-06-08
SmsThief 2 command and control dns, tls 149 actions on objectives, command and control, delivery dns, http, tcp, tls, udp 2023-06-10
SocGholish 11 command and control dns 326 actions on objectives, command and control, delivery, exploitation, reconnaissance dns, http, tcp, tcp-pkt, tls 2023-06-09
Sogou 5 command and control, delivery http, udp 5 command and control, delivery http, udp 2023-06-09
Stealer and Exfiltration 10 actions on objectives, command and control smtp, http 331 actions on objectives, command and control, delivery, exploitation, installation dns, ftp, http, smtp, tcp, tcp-pkt, tls 2023-06-09
TA444 13 command and control dns 331 command and control dns, http, tls 2023-06-09
Trojan Dropper 2 delivery dns, tls 300 actions on objectives, command and control, delivery, installation dns, http, tcp, tls, udp 2023-06-10
TrojanSpy-Android 4 command and control dns, tls 500 actions on objectives, command and control, delivery, installation dns, http, tcp, tls 2023-06-10
WhiteSnake 3 command and control, actions on objectives http 5 command and control, actions on objectives http 2023-06-09
XWorm 1 delivery http 676 command and control, delivery dns, http, tcp, tcp-pkt 2023-06-09
pswshopro_bot 2 command and control, actions on objectives http 2 command and control, actions on objectives http 2023-06-09

 

Additional Resources

Technical support
Join the conversation on Discord
Follow us Twitter
Follow us on LinkedIn
Subscribe to our YouTube channel
Stamus Networks website

Schedule a Demo of Stamus Security Platform

Request a Demo